gsd-2005-3962
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Integer overflow in the format string functionality (Perl_sv_vcatpvfn) in Perl 5.9.2 and 5.8.6 Perl allows attackers to overwrite arbitrary memory and possibly execute arbitrary code via format string specifiers with large values, which causes an integer wrap and leads to a buffer overflow, as demonstrated using format string vulnerabilities in Perl applications.
Aliases
Aliases



{
   GSD: {
      alias: "CVE-2005-3962",
      description: "Integer overflow in the format string functionality (Perl_sv_vcatpvfn) in Perl 5.9.2 and 5.8.6 Perl allows attackers to overwrite arbitrary memory and possibly execute arbitrary code via format string specifiers with large values, which causes an integer wrap and leads to a buffer overflow, as demonstrated using format string vulnerabilities in Perl applications.",
      id: "GSD-2005-3962",
      references: [
         "https://www.suse.com/security/cve/CVE-2005-3962.html",
         "https://www.debian.org/security/2006/dsa-943",
         "https://access.redhat.com/errata/RHSA-2005:881",
         "https://access.redhat.com/errata/RHSA-2005:880",
      ],
   },
   gsd: {
      metadata: {
         exploitCode: "unknown",
         remediation: "unknown",
         reportConfidence: "confirmed",
         type: "vulnerability",
      },
      osvSchema: {
         aliases: [
            "CVE-2005-3962",
         ],
         details: "Integer overflow in the format string functionality (Perl_sv_vcatpvfn) in Perl 5.9.2 and 5.8.6 Perl allows attackers to overwrite arbitrary memory and possibly execute arbitrary code via format string specifiers with large values, which causes an integer wrap and leads to a buffer overflow, as demonstrated using format string vulnerabilities in Perl applications.",
         id: "GSD-2005-3962",
         modified: "2023-12-13T01:20:12.269747Z",
         schema_version: "1.4.0",
      },
   },
   namespaces: {
      "cve.org": {
         CVE_data_meta: {
            ASSIGNER: "secalert@redhat.com",
            ID: "CVE-2005-3962",
            STATE: "PUBLIC",
         },
         affects: {
            vendor: {
               vendor_data: [
                  {
                     product: {
                        product_data: [
                           {
                              product_name: "n/a",
                              version: {
                                 version_data: [
                                    {
                                       version_affected: "=",
                                       version_value: "n/a",
                                    },
                                 ],
                              },
                           },
                        ],
                     },
                     vendor_name: "n/a",
                  },
               ],
            },
         },
         data_format: "MITRE",
         data_type: "CVE",
         data_version: "4.0",
         description: {
            description_data: [
               {
                  lang: "eng",
                  value: "Integer overflow in the format string functionality (Perl_sv_vcatpvfn) in Perl 5.9.2 and 5.8.6 Perl allows attackers to overwrite arbitrary memory and possibly execute arbitrary code via format string specifiers with large values, which causes an integer wrap and leads to a buffer overflow, as demonstrated using format string vulnerabilities in Perl applications.",
               },
            ],
         },
         problemtype: {
            problemtype_data: [
               {
                  description: [
                     {
                        lang: "eng",
                        value: "n/a",
                     },
                  ],
               },
            ],
         },
         references: {
            reference_data: [
               {
                  name: "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U",
                  refsource: "MISC",
                  url: "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U",
               },
               {
                  name: "http://secunia.com/advisories/18517",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/18517",
               },
               {
                  name: "http://docs.info.apple.com/article.html?artnum=304829",
                  refsource: "MISC",
                  url: "http://docs.info.apple.com/article.html?artnum=304829",
               },
               {
                  name: "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html",
                  refsource: "MISC",
                  url: "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html",
               },
               {
                  name: "http://secunia.com/advisories/23155",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/23155",
               },
               {
                  name: "http://www.us-cert.gov/cas/techalerts/TA06-333A.html",
                  refsource: "MISC",
                  url: "http://www.us-cert.gov/cas/techalerts/TA06-333A.html",
               },
               {
                  name: "http://www.vupen.com/english/advisories/2006/4750",
                  refsource: "MISC",
                  url: "http://www.vupen.com/english/advisories/2006/4750",
               },
               {
                  name: "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
                  refsource: "MISC",
                  url: "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
               },
               {
                  name: "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch",
                  refsource: "MISC",
                  url: "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch",
               },
               {
                  name: "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/001_perl.patch",
                  refsource: "MISC",
                  url: "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/001_perl.patch",
               },
               {
                  name: "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056",
                  refsource: "MISC",
                  url: "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056",
               },
               {
                  name: "http://marc.info/?l=full-disclosure&m=113342788118630&w=2",
                  refsource: "MISC",
                  url: "http://marc.info/?l=full-disclosure&m=113342788118630&w=2",
               },
               {
                  name: "http://secunia.com/advisories/17762",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/17762",
               },
               {
                  name: "http://secunia.com/advisories/17802",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/17802",
               },
               {
                  name: "http://secunia.com/advisories/17844",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/17844",
               },
               {
                  name: "http://secunia.com/advisories/17941",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/17941",
               },
               {
                  name: "http://secunia.com/advisories/17952",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/17952",
               },
               {
                  name: "http://secunia.com/advisories/17993",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/17993",
               },
               {
                  name: "http://secunia.com/advisories/18075",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/18075",
               },
               {
                  name: "http://secunia.com/advisories/18183",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/18183",
               },
               {
                  name: "http://secunia.com/advisories/18187",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/18187",
               },
               {
                  name: "http://secunia.com/advisories/18295",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/18295",
               },
               {
                  name: "http://secunia.com/advisories/18413",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/18413",
               },
               {
                  name: "http://secunia.com/advisories/19041",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/19041",
               },
               {
                  name: "http://secunia.com/advisories/20894",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/20894",
               },
               {
                  name: "http://secunia.com/advisories/31208",
                  refsource: "MISC",
                  url: "http://secunia.com/advisories/31208",
               },
               {
                  name: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102192-1",
                  refsource: "MISC",
                  url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102192-1",
               },
               {
                  name: "http://www.debian.org/security/2006/dsa-943",
                  refsource: "MISC",
                  url: "http://www.debian.org/security/2006/dsa-943",
               },
               {
                  name: "http://www.dyadsecurity.com/perl-0002.html",
                  refsource: "MISC",
                  url: "http://www.dyadsecurity.com/perl-0002.html",
               },
               {
                  name: "http://www.gentoo.org/security/en/glsa/glsa-200512-01.xml",
                  refsource: "MISC",
                  url: "http://www.gentoo.org/security/en/glsa/glsa-200512-01.xml",
               },
               {
                  name: "http://www.ipcop.org/index.php?name=News&file=article&sid=41",
                  refsource: "MISC",
                  url: "http://www.ipcop.org/index.php?name=News&file=article&sid=41",
               },
               {
                  name: "http://www.kb.cert.org/vuls/id/948385",
                  refsource: "MISC",
                  url: "http://www.kb.cert.org/vuls/id/948385",
               },
               {
                  name: "http://www.mandriva.com/security/advisories?name=MDKSA-2005:225",
                  refsource: "MISC",
                  url: "http://www.mandriva.com/security/advisories?name=MDKSA-2005:225",
               },
               {
                  name: "http://www.novell.com/linux/security/advisories/2005_29_sr.html",
                  refsource: "MISC",
                  url: "http://www.novell.com/linux/security/advisories/2005_29_sr.html",
               },
               {
                  name: "http://www.novell.com/linux/security/advisories/2005_71_perl.html",
                  refsource: "MISC",
                  url: "http://www.novell.com/linux/security/advisories/2005_71_perl.html",
               },
               {
                  name: "http://www.openbsd.org/errata37.html#perl",
                  refsource: "MISC",
                  url: "http://www.openbsd.org/errata37.html#perl",
               },
               {
                  name: "http://www.openpkg.org/security/OpenPKG-SA-2005.025-perl.html",
                  refsource: "MISC",
                  url: "http://www.openpkg.org/security/OpenPKG-SA-2005.025-perl.html",
               },
               {
                  name: "http://www.osvdb.org/21345",
                  refsource: "MISC",
                  url: "http://www.osvdb.org/21345",
               },
               {
                  name: "http://www.osvdb.org/22255",
                  refsource: "MISC",
                  url: "http://www.osvdb.org/22255",
               },
               {
                  name: "http://www.redhat.com/support/errata/RHSA-2005-880.html",
                  refsource: "MISC",
                  url: "http://www.redhat.com/support/errata/RHSA-2005-880.html",
               },
               {
                  name: "http://www.redhat.com/support/errata/RHSA-2005-881.html",
                  refsource: "MISC",
                  url: "http://www.redhat.com/support/errata/RHSA-2005-881.html",
               },
               {
                  name: "http://www.securityfocus.com/archive/1/418333/100/0/threaded",
                  refsource: "MISC",
                  url: "http://www.securityfocus.com/archive/1/418333/100/0/threaded",
               },
               {
                  name: "http://www.securityfocus.com/archive/1/438726/100/0/threaded",
                  refsource: "MISC",
                  url: "http://www.securityfocus.com/archive/1/438726/100/0/threaded",
               },
               {
                  name: "http://www.securityfocus.com/bid/15629",
                  refsource: "MISC",
                  url: "http://www.securityfocus.com/bid/15629",
               },
               {
                  name: "http://www.trustix.org/errata/2005/0070",
                  refsource: "MISC",
                  url: "http://www.trustix.org/errata/2005/0070",
               },
               {
                  name: "http://www.vupen.com/english/advisories/2005/2688",
                  refsource: "MISC",
                  url: "http://www.vupen.com/english/advisories/2005/2688",
               },
               {
                  name: "http://www.vupen.com/english/advisories/2006/0771",
                  refsource: "MISC",
                  url: "http://www.vupen.com/english/advisories/2006/0771",
               },
               {
                  name: "http://www.vupen.com/english/advisories/2006/2613",
                  refsource: "MISC",
                  url: "http://www.vupen.com/english/advisories/2006/2613",
               },
               {
                  name: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10598",
                  refsource: "MISC",
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10598",
               },
               {
                  name: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1074",
                  refsource: "MISC",
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1074",
               },
               {
                  name: "https://usn.ubuntu.com/222-1/",
                  refsource: "MISC",
                  url: "https://usn.ubuntu.com/222-1/",
               },
               {
                  name: "https://www.redhat.com/archives/fedora-legacy-announce/2006-February/msg00008.html",
                  refsource: "MISC",
                  url: "https://www.redhat.com/archives/fedora-legacy-announce/2006-February/msg00008.html",
               },
            ],
         },
      },
      "nvd.nist.gov": {
         configurations: {
            CVE_data_version: "4.0",
            nodes: [
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:a:perl:perl:5.8.6:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:perl:perl:5.9.2:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
            ],
         },
         cve: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2005-3962",
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "en",
                     value: "Integer overflow in the format string functionality (Perl_sv_vcatpvfn) in Perl 5.9.2 and 5.8.6 Perl allows attackers to overwrite arbitrary memory and possibly execute arbitrary code via format string specifiers with large values, which causes an integer wrap and leads to a buffer overflow, as demonstrated using format string vulnerabilities in Perl applications.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "en",
                           value: "CWE-189",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "http://www.dyadsecurity.com/perl-0002.html",
                     refsource: "MISC",
                     tags: [
                        "Patch",
                        "Vendor Advisory",
                     ],
                     url: "http://www.dyadsecurity.com/perl-0002.html",
                  },
                  {
                     name: "VU#948385",
                     refsource: "CERT-VN",
                     tags: [
                        "US Government Resource",
                     ],
                     url: "http://www.kb.cert.org/vuls/id/948385",
                  },
                  {
                     name: "15629",
                     refsource: "BID",
                     tags: [],
                     url: "http://www.securityfocus.com/bid/15629",
                  },
                  {
                     name: "17802",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/17802",
                  },
                  {
                     name: "17844",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/17844",
                  },
                  {
                     name: "17762",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/17762",
                  },
                  {
                     name: "OpenPKG-SA-2005.025",
                     refsource: "OPENPKG",
                     tags: [],
                     url: "http://www.openpkg.org/security/OpenPKG-SA-2005.025-perl.html",
                  },
                  {
                     name: "GLSA-200512-01",
                     refsource: "GENTOO",
                     tags: [],
                     url: "http://www.gentoo.org/security/en/glsa/glsa-200512-01.xml",
                  },
                  {
                     name: "TSLSA-2005-0070",
                     refsource: "TRUSTIX",
                     tags: [],
                     url: "http://www.trustix.org/errata/2005/0070",
                  },
                  {
                     name: "17941",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/17941",
                  },
                  {
                     name: "17952",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/17952",
                  },
                  {
                     name: "RHSA-2005:880",
                     refsource: "REDHAT",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.redhat.com/support/errata/RHSA-2005-880.html",
                  },
                  {
                     name: "SUSE-SA:2005:071",
                     refsource: "SUSE",
                     tags: [],
                     url: "http://www.novell.com/linux/security/advisories/2005_71_perl.html",
                  },
                  {
                     name: "18183",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/18183",
                  },
                  {
                     name: "18187",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/18187",
                  },
                  {
                     name: "RHSA-2005:881",
                     refsource: "REDHAT",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.redhat.com/support/errata/RHSA-2005-881.html",
                  },
                  {
                     name: "18075",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/18075",
                  },
                  {
                     name: "[3.7] 20060105 007: SECURITY FIX: January 5, 2006",
                     refsource: "OPENBSD",
                     tags: [],
                     url: "http://www.openbsd.org/errata37.html#perl",
                  },
                  {
                     name: "18295",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/18295",
                  },
                  {
                     name: "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/001_perl.patch",
                     refsource: "CONFIRM",
                     tags: [],
                     url: "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/001_perl.patch",
                  },
                  {
                     name: "21345",
                     refsource: "OSVDB",
                     tags: [],
                     url: "http://www.osvdb.org/21345",
                  },
                  {
                     name: "22255",
                     refsource: "OSVDB",
                     tags: [],
                     url: "http://www.osvdb.org/22255",
                  },
                  {
                     name: "20060101-01-U",
                     refsource: "SGI",
                     tags: [],
                     url: "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U",
                  },
                  {
                     name: "18517",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/18517",
                  },
                  {
                     name: "17993",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/17993",
                  },
                  {
                     name: "FLSA-2006:176731",
                     refsource: "FEDORA",
                     tags: [],
                     url: "https://www.redhat.com/archives/fedora-legacy-announce/2006-February/msg00008.html",
                  },
                  {
                     name: "102192",
                     refsource: "SUNALERT",
                     tags: [],
                     url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102192-1",
                  },
                  {
                     name: "19041",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/19041",
                  },
                  {
                     name: "DSA-943",
                     refsource: "DEBIAN",
                     tags: [],
                     url: "http://www.debian.org/security/2006/dsa-943",
                  },
                  {
                     name: "18413",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/18413",
                  },
                  {
                     name: "CLSA-2006:1056",
                     refsource: "CONECTIVA",
                     tags: [],
                     url: "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056",
                  },
                  {
                     name: "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
                     refsource: "CONFIRM",
                     tags: [],
                     url: "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
                  },
                  {
                     name: "SUSE-SR:2005:029",
                     refsource: "SUSE",
                     tags: [],
                     url: "http://www.novell.com/linux/security/advisories/2005_29_sr.html",
                  },
                  {
                     name: "20894",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/20894",
                  },
                  {
                     name: "http://docs.info.apple.com/article.html?artnum=304829",
                     refsource: "CONFIRM",
                     tags: [],
                     url: "http://docs.info.apple.com/article.html?artnum=304829",
                  },
                  {
                     name: "APPLE-SA-2006-11-28",
                     refsource: "APPLE",
                     tags: [],
                     url: "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html",
                  },
                  {
                     name: "TA06-333A",
                     refsource: "CERT",
                     tags: [
                        "US Government Resource",
                     ],
                     url: "http://www.us-cert.gov/cas/techalerts/TA06-333A.html",
                  },
                  {
                     name: "23155",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/23155",
                  },
                  {
                     name: "MDKSA-2005:225",
                     refsource: "MANDRAKE",
                     tags: [],
                     url: "http://www.mandriva.com/security/advisories?name=MDKSA-2005:225",
                  },
                  {
                     name: "http://www.ipcop.org/index.php?name=News&file=article&sid=41",
                     refsource: "CONFIRM",
                     tags: [],
                     url: "http://www.ipcop.org/index.php?name=News&file=article&sid=41",
                  },
                  {
                     name: "31208",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/31208",
                  },
                  {
                     name: "ADV-2006-2613",
                     refsource: "VUPEN",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.vupen.com/english/advisories/2006/2613",
                  },
                  {
                     name: "ADV-2006-0771",
                     refsource: "VUPEN",
                     tags: [],
                     url: "http://www.vupen.com/english/advisories/2006/0771",
                  },
                  {
                     name: "ADV-2006-4750",
                     refsource: "VUPEN",
                     tags: [],
                     url: "http://www.vupen.com/english/advisories/2006/4750",
                  },
                  {
                     name: "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch",
                     refsource: "CONFIRM",
                     tags: [],
                     url: "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch",
                  },
                  {
                     name: "ADV-2005-2688",
                     refsource: "VUPEN",
                     tags: [],
                     url: "http://www.vupen.com/english/advisories/2005/2688",
                  },
                  {
                     name: "20051201 Perl format string integer wrap vulnerability",
                     refsource: "FULLDISC",
                     tags: [],
                     url: "http://marc.info/?l=full-disclosure&m=113342788118630&w=2",
                  },
                  {
                     name: "oval:org.mitre.oval:def:1074",
                     refsource: "OVAL",
                     tags: [],
                     url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1074",
                  },
                  {
                     name: "oval:org.mitre.oval:def:10598",
                     refsource: "OVAL",
                     tags: [],
                     url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10598",
                  },
                  {
                     name: "USN-222-1",
                     refsource: "UBUNTU",
                     tags: [],
                     url: "https://usn.ubuntu.com/222-1/",
                  },
                  {
                     name: "HPSBTU02125",
                     refsource: "HP",
                     tags: [],
                     url: "http://www.securityfocus.com/archive/1/438726/100/0/threaded",
                  },
                  {
                     name: "20051201 Perl format string integer wrap vulnerability",
                     refsource: "BUGTRAQ",
                     tags: [],
                     url: "http://www.securityfocus.com/archive/1/418333/100/0/threaded",
                  },
               ],
            },
         },
         impact: {
            baseMetricV2: {
               cvssV2: {
                  accessComplexity: "LOW",
                  accessVector: "LOCAL",
                  authentication: "NONE",
                  availabilityImpact: "PARTIAL",
                  baseScore: 4.6,
                  confidentialityImpact: "PARTIAL",
                  integrityImpact: "PARTIAL",
                  vectorString: "AV:L/AC:L/Au:N/C:P/I:P/A:P",
                  version: "2.0",
               },
               exploitabilityScore: 3.9,
               impactScore: 6.4,
               obtainAllPrivilege: false,
               obtainOtherPrivilege: false,
               obtainUserPrivilege: true,
               severity: "MEDIUM",
               userInteractionRequired: false,
            },
         },
         lastModifiedDate: "2018-10-19T15:39Z",
         publishedDate: "2005-12-01T17:03Z",
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the vulnerability lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.